IT Analyst II -GRC

Bengaluru, KA, IN

AGCO

AGCO is a global leader in the design, manufacture and distribution of agricultural machinery and precision ag technology. AGCO delivers customer value through its differentiated brand portfolio including core brands like Challenger®, Fendt®,...

View all jobs at AGCO

Apply now Apply later

Do you want to help solve the world's most pressing challenges? Feeding the world's growing population and slowing climate change are two of the world's greatest challenges. AGCO is a part of the solution! Join us to make your contribution.

 

AGCO is looking to hire candidates for the position of Cybersecurity Analyst II – GRC.

 

The Cybersecurity Risk Analyst plays a cross-functional cybersecurity role in Enterprise Security,  Operational Technology, and Product Security. The GRC Analyst II is a highly integrated role that will  develop relationships with teams across the enterprise to influence and achieve cybersecurity goals  related to governance, risk, and compliance. Using best practices, your days will involve leading risk  activities across product, enterprise, and manufacturing teams, reviewing and ensuring policies and  standards are met, and staying abreast of the latest regulatory trends. You will serve the enterprise as a  subject-matter-expert (SME) in governance, risk, and compliance. You will help develop models and lead  teams through threat modeling exercises and the resulting risk analysis using industry-leading best  practices for qualitative and quantitative modeling. This role will enjoy a varied daily agenda that  prioritizes data-driven decisions.    

 

Your Impact

  • Assist in maintaining an active crosswalk mapping between all policies and standards and the NIST Cybersecurity Framework (CSF), ISO 21434, etc.
  • Define threat modeling strategies that the GRC team can coach and lead teams to execute across teams within enterprise, product, and manufacturing sectors.
  • Serve as an independent voice for the GRC team.
  • Innovate, research, and assist in leading risk analysis efforts across various project teams, following a standard threat analysis and risk assessment model.
  • Conduct regularly defined risk register reviews, following up with project leads on identified risks and next steps, escalating areas of high risk appropriately.
  • Maintain the exceptions request process, including documenting and highlighting risks, providing reports, and follow-up with current exceptions.
  • Assist in defining the annual program calendar for all GRC activities, including compliance audits, risk reviews, and general assessments.
  • Maintain clear reporting and documentation across projects to aid decision-making, tracking, and KPI/KRI development.
  • Lead the development of standards and control checks to determine various team and project compliance with policies and standards.

Your Experience and Qualifications

  • Bachelor's degree with overall 7+ years' industry experience in an information technology or GRC role. Minimum 5years’ of relevant experience.
  • Experience developing or maintaining cybersecurity policies or risk management frameworks and experience within enterprise environments, cloud computing, product security, or manufacturing security.
  • Willingness to raise risks clearly and in productive fashions.
  • Familiarity with NIST Cybersecurity Framework, ISO standards, or other common benchmarks
  • Experience with various risk methodologies (FAIR, NIST RMF, ISO3100, Loss Exceedance Curves)
  • Ability to evaluate cybersecurity risk and business value across a wide variety of scenarios and Willingness to learn new technologies or methodologies quickly.
  • Comfortable working in a fast-paced, global organization with dispersed teams

A Plus If You Have

  • Experience working in an Agile, Scrum, or SAFe environment.
  • Appropriate cybersecurity or risk management certificates, including CRISC, CISSP, GTSRT, etc.
  • Experience working with GRC tools, managing policy documentation, and/or actively assessing cybersecurity risk.
  • Familiarity with agriculture or manufacturing

Your Benefits

  • GLOBAL DIVERSITY – Diversity means many things to us, different brands, cultures, nationalities, genders, generations – even variety in our roles. You make us unique!
  • ENTERPRISING SPIRIT- Every role adds value. We're committed to helping you develop and grow to realize your potential.
  • POSITIVE IMPACT – Make it personal and help us feed the world.
  • INNOVATIVE TECHNOLOGIES - You can combine your love for technology with manufacturing excellence – and work alongside teams of people worldwide who share your enthusiasm.
  • MAKE THE MOST OF YOU – Benefits include health care and wellness plans and flexible and virtual work option……….

 

Your Workplace

AGCO is Great Place to Work Certified and has been recognized for delivering exceptional employee experience and a positive workplace culture.  We value inclusion and recognize the innovation a diverse workforce delivers to our farmers. Through our recruiting, we are committed to building a team that includes a variety of experiences, backgrounds, cultures and perspectives.

 

We value inclusion and recognize the innovation a diverse workforce delivers to our farmers. Through our recruitment efforts, we are committed to building a team that includes a variety of experiences, backgrounds, cultures and perspectives.

 

Join us as we bring agriculture into the future and apply now!

 

Please note that this job posting is not designed to cover or contain a comprehensive listing of all required activities, duties, responsibilities, or benefits and may change at any time with or without notice.

 

AGCO is proud to be an Equal Opportunity Employer

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Agile Audits CISSP Cloud Compliance CRISC Governance ISO/SAE 21434 NIST Product security Risk analysis Risk assessment Risk management RMF Scrum

Perks/benefits: Career development Flex hours Health care Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.